CVE
- Id
- 43018
- CVE No.
- CVE-2010-0434
- Status
- Candidate
- Description
- The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.
- Phase
- Assigned (20100127)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
469125 | 43018 | CVE-2010-0434 | MLIST:[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues | View |
469126 | 43018 | CVE-2010-0434 | URL:http://lists.vmware.com/pipermail/security-announce/2010/000105.html | View |
469127 | 43018 | CVE-2010-0434 | CONFIRM:http://httpd.apache.org/security/vulnerabilities_22.html | View |
469128 | 43018 | CVE-2010-0434 | CONFIRM:http://svn.apache.org/viewvc/httpd/httpd/branches/2.2.x/server/protocol.c?r1=917617&r2=917867&pathrev=917867&diff_format=h | View |
469129 | 43018 | CVE-2010-0434 | CONFIRM:http://svn.apache.org/viewvc?view=revision&revision=917867 | View |
469130 | 43018 | CVE-2010-0434 | CONFIRM:http://svn.apache.org/viewvc?view=revision&revision=918427 | View |
469131 | 43018 | CVE-2010-0434 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=570171 | View |
469132 | 43018 | CVE-2010-0434 | CONFIRM:https://issues.apache.org/bugzilla/show_bug.cgi?id=48359 | View |
469133 | 43018 | CVE-2010-0434 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2010-0014.html | View |
469134 | 43018 | CVE-2010-0434 | CONFIRM:http://support.apple.com/kb/HT4435 | View |
469135 | 43018 | CVE-2010-0434 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html | View |
469136 | 43018 | CVE-2010-0434 | AIXAPAR:PM12247 | View |
469137 | 43018 | CVE-2010-0434 | URL:http://www-01.ibm.com/support/docview.wss?uid=swg1PM12247 | View |
469138 | 43018 | CVE-2010-0434 | AIXAPAR:PM08939 | View |
469139 | 43018 | CVE-2010-0434 | URL:http://www-01.ibm.com/support/docview.wss?uid=swg1PM08939 | View |
469140 | 43018 | CVE-2010-0434 | AIXAPAR:PM15829 | View |
469141 | 43018 | CVE-2010-0434 | URL:http://www-01.ibm.com/support/docview.wss?uid=swg1PM15829 | View |
469142 | 43018 | CVE-2010-0434 | APPLE:APPLE-SA-2010-11-10-1 | View |
469143 | 43018 | CVE-2010-0434 | URL:http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html | View |
469144 | 43018 | CVE-2010-0434 | DEBIAN:DSA-2035 | View |
469145 | 43018 | CVE-2010-0434 | URL:http://www.debian.org/security/2010/dsa-2035 | View |
469146 | 43018 | CVE-2010-0434 | FEDORA:FEDORA-2010-5942 | View |
469147 | 43018 | CVE-2010-0434 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039957.html | View |
469148 | 43018 | CVE-2010-0434 | FEDORA:FEDORA-2010-6131 | View |
469149 | 43018 | CVE-2010-0434 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040652.html | View |
469150 | 43018 | CVE-2010-0434 | HP:HPSBUX02531 | View |
469151 | 43018 | CVE-2010-0434 | URL:http://marc.info/?l=bugtraq&m=127557640302499&w=2 | View |
469152 | 43018 | CVE-2010-0434 | HP:SSRT100108 | View |
469153 | 43018 | CVE-2010-0434 | URL:http://marc.info/?l=bugtraq&m=127557640302499&w=2 | View |
469154 | 43018 | CVE-2010-0434 | REDHAT:RHSA-2010:0168 | View |
469155 | 43018 | CVE-2010-0434 | URL:http://www.redhat.com/support/errata/RHSA-2010-0168.html | View |
469156 | 43018 | CVE-2010-0434 | REDHAT:RHSA-2010:0175 | View |
469157 | 43018 | CVE-2010-0434 | URL:http://www.redhat.com/support/errata/RHSA-2010-0175.html | View |
469158 | 43018 | CVE-2010-0434 | SUSE:SUSE-SR:2010:010 | View |
469159 | 43018 | CVE-2010-0434 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html | View |
469160 | 43018 | CVE-2010-0434 | BID:38494 | View |
469161 | 43018 | CVE-2010-0434 | URL:http://www.securityfocus.com/bid/38494 | View |
469162 | 43018 | CVE-2010-0434 | OVAL:oval:org.mitre.oval:def:10358 | View |
469163 | 43018 | CVE-2010-0434 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10358 | View |
469164 | 43018 | CVE-2010-0434 | OVAL:oval:org.mitre.oval:def:8695 | View |
469165 | 43018 | CVE-2010-0434 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8695 | View |
469166 | 43018 | CVE-2010-0434 | SECUNIA:39628 | View |
469167 | 43018 | CVE-2010-0434 | URL:http://secunia.com/advisories/39628 | View |
469168 | 43018 | CVE-2010-0434 | SECUNIA:39632 | View |
469169 | 43018 | CVE-2010-0434 | URL:http://secunia.com/advisories/39632 | View |
469170 | 43018 | CVE-2010-0434 | SECUNIA:39656 | View |
469171 | 43018 | CVE-2010-0434 | URL:http://secunia.com/advisories/39656 | View |
469172 | 43018 | CVE-2010-0434 | SECUNIA:39501 | View |
469173 | 43018 | CVE-2010-0434 | URL:http://secunia.com/advisories/39501 | View |
469174 | 43018 | CVE-2010-0434 | SECUNIA:40096 | View |
469175 | 43018 | CVE-2010-0434 | URL:http://secunia.com/advisories/40096 | View |
469176 | 43018 | CVE-2010-0434 | SECUNIA:39100 | View |
469177 | 43018 | CVE-2010-0434 | URL:http://secunia.com/advisories/39100 | View |
469178 | 43018 | CVE-2010-0434 | SECUNIA:39115 | View |
469179 | 43018 | CVE-2010-0434 | URL:http://secunia.com/advisories/39115 | View |
469180 | 43018 | CVE-2010-0434 | VUPEN:ADV-2010-0994 | View |
469181 | 43018 | CVE-2010-0434 | URL:http://www.vupen.com/english/advisories/2010/0994 | View |
469182 | 43018 | CVE-2010-0434 | VUPEN:ADV-2010-1001 | View |
469183 | 43018 | CVE-2010-0434 | URL:http://www.vupen.com/english/advisories/2010/1001 | View |
469184 | 43018 | CVE-2010-0434 | VUPEN:ADV-2010-1057 | View |
469185 | 43018 | CVE-2010-0434 | URL:http://www.vupen.com/english/advisories/2010/1057 | View |
469186 | 43018 | CVE-2010-0434 | VUPEN:ADV-2010-0911 | View |
469187 | 43018 | CVE-2010-0434 | URL:http://www.vupen.com/english/advisories/2010/0911 | View |
469188 | 43018 | CVE-2010-0434 | VUPEN:ADV-2010-1411 | View |
469189 | 43018 | CVE-2010-0434 | URL:http://www.vupen.com/english/advisories/2010/1411 | View |
469190 | 43018 | CVE-2010-0434 | XF:apache-http-rh-info-disclosure(56625) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
38686 | JVNDB-2010-004471 | OTRS の OTRS-Core の Kernel/System/Ticket.pm における SQL インジェクションの脆弱性 | Open Ticket Request System (OTRS) の OTRS-Core の Kernel/System/Ticket.pm には、SQL インジェクションの脆弱性が存在します。 | CVE-2010-0438 | 43018 | 6.5 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-004471.html | View |